CVE-2023-4051

high

Tenable Plugins

View all (45 total)

IDNameProductFamilySeverity
196863RHEL 6 : mozilla (Unpatched Vulnerability)NessusRed Hat Local Security Checks
critical
190759GLSA-202402-25 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks
critical
187249CentOS 7 : thunderbird (RHSA-2023:4945)NessusCentOS Local Security Checks
high
187237CentOS 7 : firefox (RHSA-2023:5019)NessusCentOS Local Security Checks
high
182727Rocky Linux 8 : firefox (RLSA-2023:4952)NessusRocky Linux Local Security Checks
high
182724Rocky Linux 8 : thunderbird (RLSA-2023:4954)NessusRocky Linux Local Security Checks
high
181580SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:3664-1)NessusSuSE Local Security Checks
high
181550Oracle Linux 8 : thunderbird (ELSA-2023-4954)NessusOracle Linux Local Security Checks
high
181549Oracle Linux 9 : thunderbird (ELSA-2023-4955)NessusOracle Linux Local Security Checks
high
181264SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:3562-1)NessusSuSE Local Security Checks
high
181257SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:3559-1)NessusSuSE Local Security Checks
high
181127Oracle Linux 7 : firefox (ELSA-2023-5019)NessusOracle Linux Local Security Checks
high
181124Oracle Linux 8 : firefox (ELSA-2023-4952)NessusOracle Linux Local Security Checks
high
181123Oracle Linux 9 : firefox (ELSA-2023-4958)NessusOracle Linux Local Security Checks
high
180579RHEL 7 : firefox (RHSA-2023:5019)NessusRed Hat Local Security Checks
high
180555AlmaLinux 8 : firefox (ALSA-2023:4952)NessusAlma Linux Local Security Checks
high
180554AlmaLinux 8 : thunderbird (ALSA-2023:4954)NessusAlma Linux Local Security Checks
high
180553AlmaLinux 9 : firefox (ALSA-2023:4958)NessusAlma Linux Local Security Checks
high
180552AlmaLinux 9 : thunderbird (ALSA-2023:4955)NessusAlma Linux Local Security Checks
high
180533SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:3519-1)NessusSuSE Local Security Checks
high
180504Oracle Linux 7 : thunderbird (ELSA-2023-4945)NessusOracle Linux Local Security Checks
high
180487RHEL 8 : thunderbird (RHSA-2023:4954)NessusRed Hat Local Security Checks
high
180486RHEL 8 : firefox (RHSA-2023:4951)NessusRed Hat Local Security Checks
high
180485RHEL 8 : firefox (RHSA-2023:4959)NessusRed Hat Local Security Checks
high
180484RHEL 9 : thunderbird (RHSA-2023:4955)NessusRed Hat Local Security Checks
high
180483RHEL 7 : thunderbird (RHSA-2023:4945)NessusRed Hat Local Security Checks
high
180482RHEL 8 : thunderbird (RHSA-2023:4946)NessusRed Hat Local Security Checks
high
180481RHEL 8 : firefox (RHSA-2023:4957)NessusRed Hat Local Security Checks
high
180480RHEL 8 : thunderbird (RHSA-2023:4948)NessusRed Hat Local Security Checks
high
180479RHEL 9 : thunderbird (RHSA-2023:4947)NessusRed Hat Local Security Checks
high
180478RHEL 8 : thunderbird (RHSA-2023:4956)NessusRed Hat Local Security Checks
high
180477RHEL 8 : firefox (RHSA-2023:4952)NessusRed Hat Local Security Checks
high
180476RHEL 8 : firefox (RHSA-2023:4949)NessusRed Hat Local Security Checks
high
180475RHEL 9 : firefox (RHSA-2023:4950)NessusRed Hat Local Security Checks
high
180474RHEL 9 : firefox (RHSA-2023:4958)NessusRed Hat Local Security Checks
high
180324Mozilla Thunderbird < 115.2NessusWindows
high
180323Mozilla Thunderbird < 115.2NessusMacOS X Local Security Checks
high
180319Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-242-01)NessusSlackware Local Security Checks
high
180231Mozilla Firefox ESR < 115.2NessusWindows
high
180230Mozilla Firefox ESR < 115.2NessusMacOS X Local Security Checks
high
179341Fedora 37 : firefox (2023-a4e8720e0f)NessusFedora Local Security Checks
critical
179203Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6267-1)NessusUbuntu Local Security Checks
critical
179184Fedora 38 : firefox (2023-b4b8e4f1b9)NessusFedora Local Security Checks
critical
179143Mozilla Firefox < 116.0NessusWindows
critical
179142Mozilla Firefox < 116.0NessusMacOS X Local Security Checks
critical